General

  • Target

    23c6008e50c0b6a655d9f61c8f7f6e5f0bc1410cfe5bf279ca4ee4d67fe4d09e

  • Size

    178KB

  • MD5

    41203c855ad40eb8f2805b6d07330170

  • SHA1

    ff052d48fdae4a0fa2f0ea3ae6ad5a80396f0412

  • SHA256

    23c6008e50c0b6a655d9f61c8f7f6e5f0bc1410cfe5bf279ca4ee4d67fe4d09e

  • SHA512

    96c4e5183f372cee9f334264c528c45e9a6f2fff811559c676dc40736434a17f883e8858c0fde8841e35d799fac18e303c439c807ce71cccc82f198c4000623b

  • SSDEEP

    3072:sr85CsCY4MS+d6c0Q3p37DauwpkJrQ4gS8Qatcwdba:k9HY6+ddlDaTStaFba

Score
10/10

Malware Config

Signatures

  • Detect Neshta payload 1 IoCs
  • Neshta family

Files

  • 23c6008e50c0b6a655d9f61c8f7f6e5f0bc1410cfe5bf279ca4ee4d67fe4d09e
    .exe windows x86


    Headers

    Sections